CVE-2014-2225

Multiple cross-site request forgery (CSRF) vulnerabilities in Ubiquiti Networks UniFi Controller before 3.2.1 allow remote attackers to hijack the authentication of administrators for requests that (1) create a new admin user via a request to api/add/admin; (2) have unspecified impact via a request to api/add/wlanconf; change the guest (3) password, (4) authentication method, or (5) restricted subnets via a request to api/set/setting/guest_access; (6) block, (7) unblock, or (8) reconnect users by MAC address via a request to api/cmd/stamgr; change the syslog (9) server or (10) port via a request to api/set/setting/rsyslogd; (11) have unspecified impact via a request to api/set/setting/smtp; change the syslog (12) server, (13) port, or (14) authentication settings via a request to api/cmd/cfgmgr; or (15) change the Unifi Controller name via a request to api/set/setting/identity.
References
Link Resource
http://seclists.org/fulldisclosure/2014/Jul/126 Exploit Mailing List Third Party Advisory
http://sethsec.blogspot.com/2014/07/cve-2014-2225.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ui:airvision_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:ui:mfi_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:ui:unifi_controller:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-08 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-2225

Mitre link : CVE-2014-2225

CVE.ORG link : CVE-2014-2225


JSON object : View

Products Affected

ui

  • unifi_controller
  • airvision_controller
  • mfi_controller
CWE
CWE-352

Cross-Site Request Forgery (CSRF)